The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Protect against CSRF token scarping

Harshit | Last updated: Sep 13, 2022 12:43AM UTC

Using CSRF token to avoid CSRF attacks is a known measure, but my doubt is cannot the attacker just scrape and fetch the CSRF token from the page and then make the attack including the fetched token. Please share your views and thoughts.

Ben, PortSwigger Agent | Last updated: Sep 13, 2022 04:51PM UTC